Important: kernel security and bug fix update

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)
  • kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)
  • kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
  • kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
  • kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • fragmented packets timing out (BZ#1729411)
  • kernel build: speed up debuginfo extraction (BZ#1731462)
  • TCP packets are segmented when sent to the VM (TAP) (BZ#1732744)
  • TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732809)
  • skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ#1733626)
  • [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734160)
  • use "make -jN" for modules_install (BZ#1735081)
  • shmem: consider shm_mnt as a long-term mount (BZ#1737376)
  • [ESXi][RHEL7]use-after-free of scsi_cmnd on VMWare virtual guest with vmw_pvscsi and ata_piix (BZ#1737377)
  • Backport TCP follow-up for small buffers (BZ#1739127)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
  • BZ - 1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
  • BZ - 1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
  • BZ - 1660375 - CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common()
  • BZ - 1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability

CVEs

References